Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
13-04-2022 09:32
Static task
static1
Behavioral task
behavioral1
Sample
IconCacheService.dll
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
IconCacheService.dll
Resource
win10v2004-20220331-en
General
-
Target
IconCacheService.dll
-
Size
248KB
-
MD5
e031c9984f65a9060ec1e70fbb84746b
-
SHA1
b01950ed9b1929fee04a9c23ac49e3de89e37228
-
SHA256
95bbd494cecc25a422fa35912ec2365f3200d5a18ea4bfad5566432eb0834f9f
-
SHA512
5dd1f004516b9fc0f0c36bca22dafaed9103191ebeea291e8d6f32f9b01b77fb18a0c4c5d04bd760a38651380a3680ede8b07f3d522f710b3df228ac8d934a2b
Malware Config
Signatures
-
Blocklisted process makes network request 6 IoCs
Processes:
rundll32.exerundll32.exerundll32.exeflow pid process 4 2176 rundll32.exe 5 2176 rundll32.exe 7 2176 rundll32.exe 88 2176 rundll32.exe 90 5068 rundll32.exe 91 444 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UserSettingsVersionSVC = "C:\\Windows\\System32\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\IconCacheService.dll\",IconCacheDBService" rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
PowerShell.exedescription ioc process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
PowerShell.exetaskmgr.exepid process 3744 PowerShell.exe 3744 PowerShell.exe 3744 PowerShell.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PowerShell.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3744 PowerShell.exe Token: SeDebugPrivilege 1392 taskmgr.exe Token: SeSystemProfilePrivilege 1392 taskmgr.exe Token: SeCreateGlobalPrivilege 1392 taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
taskmgr.exepid process 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
taskmgr.exepid process 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe 1392 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
PowerShell.exedescription pid process target process PID 3744 wrote to memory of 4664 3744 PowerShell.exe rundll32.exe PID 3744 wrote to memory of 4664 3744 PowerShell.exe rundll32.exe PID 3744 wrote to memory of 5068 3744 PowerShell.exe rundll32.exe PID 3744 wrote to memory of 5068 3744 PowerShell.exe rundll32.exe PID 3744 wrote to memory of 444 3744 PowerShell.exe rundll32.exe PID 3744 wrote to memory of 444 3744 PowerShell.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\IconCacheService.dll,#11⤵
- Blocklisted process makes network request
- Adds Run key to start application
PID:2176
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4936
-
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -noexit -command Set-Location -literalPath 'C:\Users\Admin\Desktop'1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe"2⤵PID:4664
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" .\IconCacheService.dll IconCacheDBService2⤵
- Blocklisted process makes network request
PID:5068
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" .\IconCacheService.dll,IconCacheDBService2⤵
- Blocklisted process makes network request
PID:444
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\50CD3D75D026C82E2E718570BD6F44D0_11AE042D5C35868B5237021024D2A4C4
Filesize313B
MD52ff1b7fd28a41161b27c2125cd4089ee
SHA1e1106a378e85bca2fe674406681e90fd7fb27725
SHA2560b58b3996da93f5535d5a0ebd84de6c7ebaab19ebdb4cc8287136b5c7b71ea09
SHA5128adadd0df49d3d690bd49b6d95e99ba60f1cc144c79fb0d933744209ee16e7eb5c10f56ad526806b87ea075baaa45aa8278223ca6a89972c6027fd1fdb5e6e41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize471B
MD5d1e89afb0692738b63b7c21954f3ae9e
SHA1e14bd12f692739e657a5ee23f88091a56d257da6
SHA256aa92ca89039867b43ec974dc44c05769c878c79dd34cd348b96fddbf6ac041c4
SHA512a6309ed7dcf7549963ebecf5d2edf21a5aaf29ea49575c50f95b634e4a44d72bf50589aa75953e5d6d49d9a27401902b0ac7aa8c8d78f5d8cb21e29b9b052c0e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\50CD3D75D026C82E2E718570BD6F44D0_11AE042D5C35868B5237021024D2A4C4
Filesize434B
MD598efba3c8a15380d5a3e7599b7cf9961
SHA11885ee896b42dac8fab126dcb7556e9078ac4f20
SHA2566ffdfba5a4c066225f1a05af4a946f7f15c559016ba784eccc4d7c6e30f246a7
SHA5129557068700c553b9c9b24e13ffd2359fa005e2eba90f29c3275f33e8e020a972f4e7c6a1543a0438aa48e90fdee9c447387f31514175ac2fa5b69513b5b84796
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize434B
MD50e97e85150b613e95268211f585f0166
SHA12ac84fd9e36af1501ab44bfa6961cc31e6e78af8
SHA2562287b4fb040071ccdb961e23f6260763c294d82d9cef33d3d1dd12cd4692493a
SHA512ede5324802ffeda96c40a2718d634c0db8daa052593f131f77abb7a4555e0563201f5e24f59d3472c5ec8fc377b754755f399466d2e322836a9af3c0c79266d9